Repeater linking

From Wildsong
Revision as of 18:52, 26 February 2022 by Brian Wilson (talk | contribs)
Jump to navigationJump to search

I am testing network configurations for TARRA, the Teton Amateur Radio Repeater Association in Wyoming.

Goal here is to route our 44 subnet to the repeaters. The repeaters can be on any service provider so we need to accommodate that.

I am using a Pi4 and a Pi3 for testing right now, using the official image based on Debian.

I have to keep in mind that the bigger picture is to control and link the repeaters, so that might mean changing out the operating system. For example, the Pi image distributed for Allstar is ArchLinux.

Wireguard would be one approach but my current thought is to keep it as simple as possible by using only tunnels.

Tunnel

Basics of GRE tunnels https://david-waiting.medium.com/a-beginners-guide-to-generic-routing-encapsulation-fb2b4fb63abb

Wireguard

Wireguard is an encrypted tunnel that is easy to set up.

Instructions and download are available from https://github.com/WireGuard/wireguard-vyatta-ubnt/wiki/EdgeOS-and-Unifi-Gateway